Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.JUNIPER_JSA73169.NASL
HistoryOct 11, 2023 - 12:00 a.m.

Juniper Junos OS Vulnerability (JSA73169)

2023-10-1100:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14
juniper junos os
vulnerability
packet forwarding engine
dos
cve-2023-44203
nessus
scanner

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

12.8%

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA73169 advisory.

  • An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a Denial of Service (DoS). (CVE-2023-44203)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(182938);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/21");

  script_cve_id("CVE-2023-44203");
  script_xref(name:"JSA", value:"JSA73169");
  script_xref(name:"IAVA", value:"2023-A-0565");

  script_name(english:"Juniper Junos OS Vulnerability (JSA73169)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA73169
advisory.

  - An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine
    (pfe) of Juniper Networks Junos OS allows a adjacent attacker to send specific traffic, which leads to
    packet flooding, resulting in a Denial of Service (DoS). (CVE-2023-44203)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://kb.juniper.net/JSA73169");
  # https://supportportal.juniper.net/s/article/2023-10-Security-Bulletin-Junos-OS-QFX5000-series-EX2300-EX3400-EX4100-EX4400-and-EX4600-Packet-flooding-will-occur-when-IGMP-traffic-is-sent-to-an-isolated-VLAN-CVE-2023-44203
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d88427c5");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant Junos software release referenced in Juniper advisory JSA73169");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-44203");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/11");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:juniper:junos");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Junos Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("junos_version.nasl");
  script_require_keys("Host/Juniper/JUNOS/Version", "Host/Juniper/model");

  exit(0);
}

include('junos.inc');

var model = get_kb_item_or_exit('Host/Juniper/model');
if (model !~ "^(EX2300|EX3400|EX4100|EX4400|EX4600|QFX5)")
{
  audit(AUDIT_DEVICE_NOT_VULN, model);
}

var ver = get_kb_item_or_exit('Host/Juniper/JUNOS/Version');

var vuln_ranges = [
  {'min_ver':'0.0', 'fixed_ver':'20.4R3-S5', 'model':'^(EX2300|EX3400|EX4100|EX4400|EX4600|QFX5)'},
  {'min_ver':'21.1', 'fixed_ver':'21.1R3-S4', 'model':'^(EX2300|EX3400|EX4100|EX4400|EX4600|QFX5)'},
  {'min_ver':'21.2', 'fixed_ver':'21.2R3-S3', 'model':'^(EX2300|EX3400|EX4100|EX4400|EX4600|QFX5)'},
  {'min_ver':'21.3', 'fixed_ver':'21.3R3-S5', 'model':'^(EX2300|EX3400|EX4100|EX4400|EX4600|QFX5)'},
  {'min_ver':'21.4', 'fixed_ver':'21.4R3-S2', 'model':'^(EX2300|EX3400|EX4100|EX4400|EX4600|QFX5)'},
  {'min_ver':'22.1', 'fixed_ver':'22.1R3', 'model':'^(EX2300|EX3400|EX4100|EX4400|EX4600|QFX5)'},
  {'min_ver':'22.2', 'fixed_ver':'22.2R3', 'model':'^(EX2300|EX3400|EX4100|EX4400|EX4600|QFX5)'},
  {'min_ver':'22.3', 'fixed_ver':'22.3R2', 'model':'^(EX2300|EX3400|EX4100|EX4400|EX4600|QFX5)'}
];

var fix = junos_compare_range(target_version:ver, vuln_ranges:vuln_ranges);
if (empty_or_null(fix)) audit(AUDIT_INST_VER_NOT_VULN, 'Junos OS', ver);
var report = get_report(ver:ver, fix:fix);
security_report_v4(severity:SECURITY_WARNING, port:0, extra:report);
VendorProductVersionCPE
juniperjunoscpe:/o:juniper:junos

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

12.8%

Related for JUNIPER_JSA73169.NASL